Browse > Article
http://dx.doi.org/10.3837/tiis.2020.09.015

The new Weakness of RSA and The Algorithm to Solve this Problem  

Somsuk, Kritsanapong (Department of Computer and Communication Engineering, Faculty of Technology, Udon Thani Rajabhat University, UDRU)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.14, no.9, 2020 , pp. 3841-3857 More about this Journal
Abstract
RSA is one of the best well-known public key cryptosystems. This methodology is widely used at present because there is not any algorithm which can break this system that has all strong parameters within polynomial time. However, it may be easily broken when at least one parameter is weak. In fact, many weak parameters are already found and are solved by some algorithms. Some examples of weak parameters consist of a small private key, a large private key, a small prime factor and a small result of the difference between two prime factors. In this paper, the new weakness of RSA is proposed. Assuming Euler's totient value, Φ (n), can be rewritten as Φ (n) = ad + b, where d is the private key and a, b ∈ ℤ, if a divides both of Φ (n) and b and the new exponent for the decryption equation is a small integer, this condition is assigned as the new weakness for breaking RSA. Firstly, the specific algorithm which is created for this weakness directly is proposed. Secondly, two equations are presented to find a, b and d. In fact, one of two equations must be implemented to find a and b at first. After that, the other equation is chosen to find d. The experimental results show that if this weakness has happened and the new exponent is small, original plaintext, m, will be recovered very fast. Furthermore, number of steps to recover d are very small when a is large. However, if a is too large, d may not be recovered because m which must be always written as m = ha is higher than modulus.
Keywords
RSA; Weak Parameter; Private Key; Euler's totient value;
Citations & Related Records
Times Cited By KSCI : 3  (Citation Analysis)
연도 인용수 순위
1 V. Shende, G. Sudi and M. Kulkarni, "Fast cryptanalysis of RSA encrypted data using a combination of mathematical and brute force attack in distributed computing environment," in Proc. of IEEE International Conference on Power, Control, Signals and Instrumentation Engineering, pp. 2446-2449, September 21-22, 2017.
2 S. M. Hamdi, S. T. Zuhori, F. Mahmud and B. Pal, "A Compare between Shor's quantum factoring algorithm and General Number Field Sieve," in Proc. of International Conference on Electrical Engineering and Information & Communication Technology, pp. 1-6, April 10-12, 2014.
3 S. Murat, "Generalized Trial Division," International Journal of Contemporary Mathematical Science, vol. 6(2), pp. 59-64, 2011.
4 N. Lal, A. P. Singh and S. Kumar, "Modified trial division algorithm using KNJ-factorization method to factorize RSA public key encryption," in Proc. of International Conference on Contemporary Computing and Informatics, pp. 992-995, November 27-29, 2014.
5 K. Somsuk, T. Chiawchanwattana and C. Sanemueang, "Estimating the new Initial Value of Trial Division Algorithm for Balanced Modulus to Decrease Computation Loops," in Proc. of International Joint Conference on Computer Science and Software Engineering, pp. 143-147, July 10-12, 2019.
6 S. Sarnaik, R. Bhakkad and C. Desai, "Comparative study on Integer Factorization Algorithm-Pollard's RHO and Pollard's P-1," in Proc. of the International Conference on Computing for Sustainable Global Development, pp.677-679, March 11-13, 2015.
7 G. Xiang and Z. Cui, "The Algebra Homomorphic Encryption Scheme Based on Fermat's Little Theorem," in Proc. of International Conference on Communication Systems and Network Technologies, pp.978-981, May 11-13, 2012.
8 Q. Zhou, C. Tian, H. Zhang, J. Yu, F. Li, "How to securely outsource the extended euclidean algorithm for large-scale polynomials over finite fields," Information Sciences, vol. 512, pp. 641-660, 2020.   DOI
9 M.E. Wu, R. Tso and H.M. Sun, "On the improvement of Fermat factorization using a continued fraction technique," Future Generation Computer Systems, vol. 30(1), pp.162-168, 2014.   DOI
10 K. Somsuk, "The improvement of initial value closer to the target for Fermat's factorization algorithm," Journal of Discrete Mathematical Sciences and Cryptography, vol. 21, no. 7-8, pp. 1573-1580, 2018.   DOI
11 K. Omar and L. Szalay, "Sufficient conditions for factoring a class of large integers," Journal of Discrete Mathematical Sciences and Cryptography, vol. 13, pp. 95-103, 2010.
12 P. Sharma, A. K. Gupta and A. Vijay, "Notice of Violation of IEEE Publication Principles: Modified Integer Factorization Algorithm Using V-Factor Method," in Proc. of International Conference on Advanced Computing & Communication Technologies, pp. 423-425, January 7-8, 2012.
13 K. Somsuk and S. Kasemvilas, "MVFactor: A method to decrease processing time for factorization algorithm," in Proc. of International Computer Science and Engineering Conference, pp. 339-342, September 4-6, 2013.
14 L.D. Tran, T.D. Tran, D. Choi and T.D. Nguyen, "RSA-type Algebra Structures," KSII Transactions on Internet and Information Systems, vol. 10, no. 6, 2835-2850, 2016.   DOI
15 K. Somsuk, "MVFactorV2: An improved integer factorization algorithm to speed up computation time," in Proc. of International Computer Science and Engineering Conference, pp. 308-311, July 30-August 1, 2014.
16 C.Chen, Y. Xiang, J.Du and Z. Cheng, "An Improved Data Cache Timing Attack against RSA Based on Hidden Markov Model," Journal of Computers, vol 30, pp. 87-95, 2019.
17 Ritambhara, A. Gupta and M. Jaiswal, "An enhanced AES algorithm using cascading method on 400 bits key size used in enhancing the safety of next generation internet of things (IOT)," in Proc. of International Conference on Computing, Communication and Automation, pp. 422-427, May 5-6, 2017.
18 Y. Yuan, Y. Yang, L. Wu and X. Zhang, "A High Performance Encryption System Based on AES Algorithm with Novel Hardware Implementation," in Proc. of IEEE International Conference on Electron Devices and Solid State Circuits, Shenzhen, pp. 1-2, June 6-8, 2018.
19 X. Zhang, R. Lu , H. Zhang, and C.Xu, "A New Public Key Encryption Scheme based on Layered Cellular Automata," KSII Transactions on Internet and Information Systems, vol. 8, no. 10, pp. 3572-3590, 2014.   DOI
20 R.L. Rivest, A. Shamir, L. Adleman, "A method for obtaining digital signatures and public key cryptosystems," Communications of ACM, vol. 21, pp. 120-126, 1978.   DOI
21 P. V. V. Kishore, N. Venkatram, C. Sarvya and L. S. S. Reddy, "Medical image watermarking using RSA encryption in wavelet domain," in Proc. of International Conference on Networks & Soft Computing, pp. 258-262, August 19-20, 2014.
22 B. J. S. Kumar, A. Nair and V. K. R. Raj, "Hybridization of RSA and AES algorithms for authentication and confidentiality of medical images," in Proc. of International Conference on Communication and Signal Processing, pp. 1057-1060, April 6-8, 2017.
23 M. Wiener, "Cryptanalysis of short RSA secret exponents," IEEE Transactions on Information Theory, vol. 36, pp. 553-558, 1990.   DOI
24 M.E. Wu, C.M. Chen, Y.H. Lin and H.M. Sun, "On the Improvement of Wiener Attack on RSA with Small Private Exponent," The Scientific World Journal, pp. 1-9, 2014.
25 D. Boneh, and G. Durfee, "Cryptanalysis of RSA with Private Key d less than N0.292," Lecture Notes in Computer Science, vol. 1592, pp. 1-11, 1999.   DOI
26 C. Duta, L. Gheorghe and N. Tapus, "Framework for evaluation and comparison of integer factorization algorithms," in Proc. of SAI Computing Conference, pp. 1047-1053, July 13-15, 2016.
27 K. Somsuk, "The New Equation for RSA's Decryption Process Appropriate with High Private Key Exponent," in Proc. of International Computer Science and Engineering Conference, pp. 1-5, November 15-18, 2017.
28 M.M. Asad, L. Marouf, Q. A. Al-Haija, A. Alshuaibi, "Performance Analysis of 128-bit Modular Inverse Based Extended Euclidean Using Altera FPGA Kit," Procedia Computer Science, vol. 160, pp. 543-548, 2019.   DOI